[Date Prev][Date Next] [Chronological] [Thread] [Top]

Antw: Re: Re: Can't add "same" mail attribute with different cases.



>>> Patrick Zacharias <LittleFighter19@web.de> schrieb am 17.11.2016 um 23:27 in
Nachricht <1cf95a21-01f6-6fa6-4a2a-31d1ad01c5a3@web.de>:
> Well, that's the problem.
> The server software I use (more specific gerrit) uses the string in the 
> database and performs a case sentitive compare
> 
> in order to authenticate the user when committing changes (you can only 
> commit changes which include your email account).
> 
> Because "example@googlemail.com" is not "Example@googlemail.com" it fails.
> 
> You can add multiple email accounts. But this does not work as ldap 
> stops you, because in it's opinion it already exists.
> LDAP understands then "Example" == "example" and won't let you create it.
> 
> The gerrit devs (if I recall correctly) argued that this behavior is 
> intentional as due to the standard, mails can be case sensitive and get 
> to different recipients.

RFC 2822 does say nothing about cases in the message, but RFC 2821 says: "Verbs and argument values (e.g., "TO:" or "to:" in the RCPT command
and extension name keywords) are not case sensitive, with the sole
exception in this specification of a mailbox local-part (SMTP
Extensions may explicitly specify case-sensitive elements)."

> 
> Now I'd like to know if it possible to modify the scheme that way so 
> that mail works case sensitive (because that's also what the standard 
> says).

So for SMTP at least cases should be taken care of (while almost all implementations don't make a difference in cases). I guess case insensitivity came from X.400 and hosts that didn't know about lower case anyway ;-)

> 
> Or if there is a way to force the creation of entries with the "same" value
> 
> 
> Thanks in advantage.